Race Condition Leading to Use-After-Free in rds_tcp_kill_sock

Race Condition Leading to Use-After-Free in rds_tcp_kill_sock

CVE-2019-11815 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.